Free PECB Lead-Cybersecurity-Manager Exam Actual Questions

The questions for Lead-Cybersecurity-Manager were last updated On Dec 17, 2024

Question No. 1

Scenario 3: EsteeMed is a cardiovascular institute located in Orlando. Florida H Is known for tis exceptional cardiovascular and thoracic services and offers a range of advanced procedures, including vascular surgery, heart valve surgery, arrhythmia and ablation, and lead extraction. With a dedicated team of over 30 cardiologists and cardiovascular surgeons, supported by more than IUU specialized nurses and technicians, EsteeMed Is driven by a noble mission to save lives Every year. it provides its services to over 50,000 patients from across the globe.

As Its reputation continued to grow. EsteeMed recognized the importance of protecting Its critical assets. It Identified these assets and implemented the necessary measures to ensure their security Employing a widely adopted approach to Information security governance. EsteeMed established an organizational structure that connects the cybersecurity team with the information security sector under the IT Department.

Soon after these changes, there was an incident where an unauthorized employee transferred highly restricted patient data to the cloud The Incident was detected by Tony, the IT specialist. As no specific guidelines were in place to address such unlikely scenarios, Tony promptly reported the incident to his colleagues and, together. they alerted the board of managers Following that, the management of EsteeMed arranged a meeting with their cloud provider to address the situation.

During the meeting, the representatives of the cloud provider assured the management of the EsteeMed that the situation will be managed effectively The cloud provider considered the existing security measures sufficient to ensure the confidentiality, Integrity, and availability of the transferred data Additionally, they proposed a premium cloud security package that could offer enhanced protection for assets of this nature. Subsequently, EsteeMed's management conducted an internal meeting following the discussion with the cloud provider.

After thorough discussions, the management determined that the associated costs of implementing further security measures outweigh the potential risks at the present lime Therefore, they decided to accept the actual risk level for the time being. The likelihood of a similar incident occurring in the future was considered low. Furthermore, the cloud provider had already implemented robust security protocols.

To ensure effective risk management. EsteeMed had documented and reported its risk management process and outcomes through appropriate mechanisms, it recognized that decisions about the creation, retention, and handling of documented information should consider various factors. These factors include aspects such as the intended use of the Information. Its sensitivity, and the external and internal context in which It operates.

Lastly. EsteeMed identified and recorded its assets in an inventory to ensure their protection. The inventory contained detailed information such as the type of assets, their size, location, owner, and backup information.

Based on the scenario above, answer the following question:

Based on scenario 3, EsteeMed's decisions on the creation of documented information regarding risk management took into account the intended use of the information. Its sensitivity, and the external and internal context in which it operates. Is this acceptable?

Show Answer Hide Answer
Correct Answer: C

EsteeMed's approach to the creation, retention, and handling of documented information regarding risk management, which considers the intended use of the information, its sensitivity, and the external and internal context, aligns with best practices. It ensures that documentation practices are tailored to the specific needs and context of the organization, enhancing the effectiveness and relevance of the documentation.


ISO/IEC 27001:2013 - Highlights the importance of considering the context of the organization when developing and maintaining documented information for the ISMS.

NIST SP 800-53 - Recommends that documentation and information management practices should consider the specific context, sensitivity, and intended use of the information.

Question No. 2

Which of the following represents a cyber threat related 10 system configurations and environments?

Show Answer Hide Answer
Correct Answer: C

A cyber threat related to system configurations and environments includes the risk posed by systems or services being publicly accessible through the internet. Public accessibility increases the attack surface and exposes the system to potential cyber threats.

Detailed Explanation:

Public Accessibility:

Definition: Systems or services that can be accessed from the internet by anyone.

Risks: Increases exposure to attacks such as unauthorized access, DDoS attacks, and exploitation of vulnerabilities.

System Configuration and Environment:

Vulnerabilities: Poor configuration, lack of updates, and inadequate security measures can increase risks.

Mitigation: Implementing firewalls, access controls, and regular security audits can help mitigate these threats.

Cybersecurity Reference:

ISO/IEC 27001: Emphasizes the importance of securing system configurations and managing public accessibility to mitigate risks.

NIST SP 800-53: Recommends controls to protect publicly accessible systems, including access controls and continuous monitoring.

By ensuring that systems are not unnecessarily publicly accessible, organizations can reduce their exposure to cyber threats.


Question No. 3

What is the main objective of end point monitoring in cyber security?

Show Answer Hide Answer
Correct Answer: C

The main objective of endpoint monitoring in cybersecurity is to protect laptops, mobile devices, and servers. Endpoint monitoring involves continuously monitoring and managing the security of devices that connect to the network, ensuring they are not compromised and do not become entry points for attacks. This practice helps maintain the security and integrity of the network by detecting and responding to threats targeting endpoints. Reference include NIST SP 800-137, which covers continuous monitoring and provides guidelines for protecting endpoint devices.

Top of Form

Bottom of Form


Question No. 4

Scenario 3: EsteeMed is a cardiovascular institute located in Orlando. Florida H Is known for tis exceptional cardiovascular and thoracic services and offers a range of advanced procedures, including vascular surgery, heart valve surgery, arrhythmia and ablation, and lead extraction. With a dedicated team of over 30 cardiologists and cardiovascular surgeons, supported by more than IUU specialized nurses and technicians, EsteeMed Is driven by a noble mission to save lives Every year. it provides its services to over 50,000 patients from across the globe.

As Its reputation continued to grow. EsteeMed recognized the importance of protecting Its critical assets. It Identified these assets and implemented the necessary measures to ensure their security Employing a widely adopted approach to Information security governance. EsteeMed established an organizational structure that connects the cybersecurity team with the information security sector under the IT Department.

Soon after these changes, there was an incident where an unauthorized employee transferred highly restricted patient data to the cloud The Incident was detected by Tony, the IT specialist. As no specific guidelines were in place to address such unlikely scenarios, Tony promptly reported the incident to his colleagues and, together. they alerted the board of managers Following that, the management of EsteeMed arranged a meeting with their cloud provider to address the situation.

During the meeting, the representatives of the cloud provider assured the management of the EsteeMed that the situation will be managed effectively The cloud provider considered the existing security measures sufficient to ensure the confidentiality, Integrity, and availability of the transferred data Additionally, they proposed a premium cloud security package that could offer enhanced protection for assets of this nature. Subsequently, EsteeMed's management conducted an internal meeting following the discussion with the cloud provider.

After thorough discussions, the management determined that the associated costs of implementing further security measures outweigh the potential risks at the present lime Therefore, they decided to accept the actual risk level for the time being. The likelihood of a similar incident occurring in the future was considered low. Furthermore, the cloud provider had already implemented robust security protocols.

To ensure effective risk management. EsteeMed had documented and reported its risk management process and outcomes through appropriate mechanisms, it recognized that decisions about the creation, retention, and handling of documented information should consider various factors. These factors include aspects such as the intended use of the Information. Its sensitivity, and the external and internal context in which It operates.

Lastly. EsteeMed identified and recorded its assets in an inventory to ensure their protection. The inventory contained detailed information such as the type of assets, their size, location, owner, and backup information.

Based on the scenario above, answer the following question:

What did EsteeMed's approach 10 protecting its critical assets Include after the incident occurred' Refer to scenario 3

Show Answer Hide Answer
Correct Answer: C

After the incident where an unauthorized employee transferred highly restricted patient data to the cloud, EsteeMed focused on ensuring the security of virtual assets in cyberspace. The scenario indicates that the response to the incident involved discussions with the cloud provider about the security measures in place and the potential adoption of a premium cloud security package. This highlights EsteeMed's approach to protecting their critical assets by focusing on the cybersecurity measures necessary to safeguard their virtual assets stored and managed in the cloud.


ISO/IEC 27017:2015 - Provides guidelines for information security controls applicable to the provision and use of cloud services by providing additional implementation guidance for relevant controls specified in ISO/IEC 27002.

NIST SP 800-144 - Guidelines on Security and Privacy in Public Cloud Computing which emphasize the importance of protecting virtual assets in the cloud environment.

Question No. 5

Among others, what should be done 10 mitigate disinformation and misinformation?

Show Answer Hide Answer
Correct Answer: C

To mitigate disinformation and misinformation, promoting modern media literacy is essential. Educating individuals on how to critically evaluate information sources and recognize false information can significantly reduce the spread of misinformation. This approach empowers people to make informed decisions and enhances overall societal resilience against disinformation.


ISO/IEC 27032:2012 - Provides guidelines for improving cybersecurity, including the importance of addressing social engineering and misinformation.

NIST SP 800-150 - Guide to Cyber Threat Information Sharing, which highlights the role of education and awareness in combating misinformation and disinformation.